Malware

What is “Mal/Generic-S + Troj/Krypt-QW”?

Malware Removal

The Mal/Generic-S + Troj/Krypt-QW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Krypt-QW virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Troj/Krypt-QW?


File Info:

name: 6B264E8CE33056097590.mlw
path: /opt/CAPEv2/storage/binaries/c355e28ecd863acbd38e125d73c54d51b3a7a64a0592c763a82cf610e449812c
crc32: 347FD964
md5: 6b264e8ce330560975908564590a05ce
sha1: d2f5f52fac18e2e0834e25e13b2612e7f4dbad63
sha256: c355e28ecd863acbd38e125d73c54d51b3a7a64a0592c763a82cf610e449812c
sha512: d749cbc76aea392b895dcf39d49bb24277e02301493559fdc926fccd6f04a8fd3a1096505dcaf10407b0e4114e5216521156e5106a57baa7cb4952b4f29fe155
ssdeep: 12288:iC1oUnvDHkeORD5PHfJMQJNKaAArzfnoMlhu5WfSsNStA1E8ZsE5ZWCek0NXRCwx:4svDHkB5HflJMUr7/fUC192EXKCeAC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19515D02A1AEA5F0BD026A3F88190C2B5A3FADC11E476C3975FCA5CDFB096B548750713
sha3_384: 292f1fd8dbc3a13d0657318df7d58973d49211f746f2a6a49451cb6b3f56e5567d776e8c4f8ade732131af23965bee8a
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-22 01:22:22

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Al's Auto Parts
FileDescription: Al's Auto Parts
FileVersion: 1.1.0.0
InternalName: tUAz.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: tUAz.exe
ProductName: Al's Auto Parts
ProductVersion: 1.1.0.0
Assembly Version: 1.1.0.0

Mal/Generic-S + Troj/Krypt-QW also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Agensla.i!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.62241628
FireEyeTrojan.GenericKD.62241628
ALYacTrojan.GenericKD.62241628
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3916864
SangforInfostealer.Msil.AgentTesla.Vwgl
K7AntiVirusTrojan ( 005989231 )
AlibabaTrojan:MSIL/AgentTesla.07d23c61
K7GWTrojan ( 005989231 )
VirITTrojan.Win32.AgentTesla.DLDR
CyrenW32/MSIL_Agent.EAT.gen!Eldorado
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AGNW
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.62241628
NANO-AntivirusTrojan.Win32.Agensla.jsozql
SUPERAntiSpywareTrojan.Agent/Generic
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-QQPass.QQRob.Xylw
Ad-AwareTrojan.GenericKD.62241628
SophosMal/Generic-S + Troj/Krypt-QW
ComodoMalware@#q6f1drrnnk87
DrWebTrojan.Siggen18.49621
VIPRETrojan.GenericKD.62241628
TrendMicroTROJ_GEN.R023C0DIN22
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.GenericKD.62241628 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.62241628
AviraTR/Dropper.MSIL.tzutw
Antiy-AVLTrojan/Generic.ASMalwS.3E3F
KingsoftWin32.Troj.Generic.jm.(kcloud)
ArcabitTrojan.Generic.D3B5BB5C
MicrosoftTrojan:MSIL/AgentTesla.AMLY
GoogleDetected
AhnLab-V3Trojan/Win.Noon.R521665
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=100)
VBA32OScope.Trojan.MSIL.Bitrans.gen.D
MalwarebytesMalware.AI.3120904484
TrendMicro-HouseCallTROJ_GEN.R023C0DIN22
RisingStealer.Agensla!8.13266 (CLOUD)
YandexTrojan.Igent.bYLPow.16
IkarusTrojan-Spy.Azorult
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/GenKryptik.GAKT!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A

How to remove Mal/Generic-S + Troj/Krypt-QW?

Mal/Generic-S + Troj/Krypt-QW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment